Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-46828

Published: 20 July 2022

In libtirpc before 1.3.3rc1, remote attackers could exhaust the file descriptors of a process that uses libtirpc because idle TCP connections are mishandled. This can, in turn, lead to an svc_run infinite loop without accepting new connections.

Notes

AuthorNote
alexmurray
ntirpc is forked from libtirpc so shares a lot of code

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
libtirpc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal
Released (1.2.5-1ubuntu0.1)
impish Ignored
(end of life)
jammy
Released (1.3.2-2ubuntu0.1)
kinetic
Released (1.3.2-2.1)
lunar Not vulnerable
(1.3.2-2.1)
mantic Not vulnerable
(1.3.2-2.1)
trusty Not vulnerable
(code not present)
upstream
Released (1.3.3rc1)
xenial Not vulnerable
(code not present)
Patches:
upstream: http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=86529758570cef4c73fb9b9c4104fdc510f701ed
ntirpc
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(code not present)
focal Not vulnerable
(code not present)
impish Ignored
(end of life)
jammy Not vulnerable
(code not present)
kinetic Not vulnerable
(code not present)
lunar Not vulnerable
(code not present)
mantic Not vulnerable
(code not present)
trusty Does not exist

upstream Needs triage

xenial Needed

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H